Privacy protection method and a privacy protection system for triangular data publishing in a graph

A privacy protection and data publishing technology, applied in digital data protection, electronic digital data processing, instruments, etc., to achieve the effect of protecting privacy and security

Active Publication Date: 2019-02-15
HUAZHONG UNIV OF SCI & TECH
View PDF7 Cites 3 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] Aiming at the above defects or improvement needs of the prior art, the present invention provides a privacy protection method and system for publishing triangular data in the figure, thereby solving the technical problem that the privacy protection effect of the existing privacy protection method has certain limitations

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Privacy protection method and a privacy protection system for triangular data publishing in a graph
  • Privacy protection method and a privacy protection system for triangular data publishing in a graph
  • Privacy protection method and a privacy protection system for triangular data publishing in a graph

Examples

Experimental program
Comparison scheme
Effect test

specific Embodiment approach

[0065] The graph preprocessing step achieves the purpose of deleting the triangles connected by nodes larger than the preset threshold by deleting part of the connected edges of the nodes. It aims to reduce the global sensitivity by reducing the maximum number of triangles connected to the nodes, thereby reducing the node difference. The amount of noise to add for privacy. The specific implementation method comprises the following steps:

[0066] (1.1) Count the number of triangles connected to each node, denoted as Tri i (G), where the subscript i represents the current node number, and G represents the currently active graph;

[0067] (1.2) Count the number of nodes connected to each node, denoted as Deg i (G);

[0068] (1.3) Record each node v i The sequence of neighbor nodes is LinkNode(v i );

[0069] (1.4) Traverse all nodes and judge the current node v i The number of connected triangles Tri i (G) Whether it is greater than the preset threshold λ, if Tri i (G)>...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a privacy protection method and a privacy protection system oriented to triangular data release in a graph. The method comprises the following steps: deleting edges of originalgraph data to obtain a new graph with a threshold value lambda of the number of triangles connected by a single node; The sensitivity upper bounds of the histogram of the number of triangles and thenumber of corresponding nodes are calculated to determine the amount of noise added and the histogram of the distribution of the number of triangles after noise addition is issued. The sensitivity upper bounds of the histogram of the number of triangles and the number of corresponding nodes are calculated. The cumulative histogram sensitivity upper bound of the number of triangles and the number of corresponding nodes is calculated, and the cumulative histogram of the noised triangles is published. The local clustering coefficients are divided into k groups, and the sensitivity upper bounds ofthe clustering coefficients and the distribution histograms corresponding to the number of nodes in each group are calculated, and the distribution histograms of the clustering coefficients after noising are published. The sensitivity upper bound of cumulative histogram of clustering coefficients after grouping is calculated, and the cumulative histogram of clustering coefficients after noising is published. The invention publishes the triangular calculation result of the large graph data on the premise of ensuring privacy, and has certain usability and security.

Description

technical field [0001] The invention belongs to the field of graph data processing, and more specifically relates to a privacy protection method and system for publishing triangle data in a graph. Background technique [0002] With the rapid development of the Internet in recent years, information technology is changing with each passing day, and the era of big data has arrived. More and more people use social networking sites (such as Facebook, Twitter, Weibo, etc.) for daily communication. And this kind of social networking site system stores a large amount of user data. Collecting and analyzing these user data can help people better understand the laws of the real world. This kind of demand greatly promotes the release and sharing of data. Social network analysis has also become a research hotspot in many disciplines such as sociology, geography, economics, and informatics. [0003] However, real user data often contains all kinds of private information of users, such as...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/62
CPCG06F21/6263
Inventor 金海丁晓锋张晓冬
Owner HUAZHONG UNIV OF SCI & TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products